Analysis

  • max time kernel
    3891318s
  • max time network
    170s
  • platform
    android_x64
  • resource
    android-x64-arm64-20220310-en
  • submitted
    21-05-2022 18:43

General

  • Target

    8ee97d5fd2aab608e056a5b3ce9a6a4ab006a7e1b8ace404078d9672a9046443.apk

  • Size

    1.2MB

  • MD5

    8a996f4b434a6e7218c3ce2ae71dfd89

  • SHA1

    33e411b8695874a91d6aa73f3b529542ea867cf6

  • SHA256

    8ee97d5fd2aab608e056a5b3ce9a6a4ab006a7e1b8ace404078d9672a9046443

  • SHA512

    764c12d32e39ec82199da0d8c8819e0fb8ca40049d31b28432c7c1ca2f20d859801979ebb5b484ce5e1d7db1399d23003a29c99cc7eec48b1dba4cd436e4a14e

Malware Config

Extracted

Family

eventbot

C2

http://sigasrl.fun/index

http://sigasrl.online/index

RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key
RC4_key

Signatures

  • EventBot

    A new Android banking trojan started to appear in March 2020.

  • Makes use of the framework's Accessibility service. 1 IoCs
  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps). 1 IoCs
  • Acquires the wake lock. 1 IoCs
  • Loads dropped Dex/Jar 2 IoCs

    Runs executable file dropped to the device during analysis.

  • Uses Crypto APIs (Might try to encrypt user data). 1 IoCs

Processes

  • com.d6ca31ff0fc45270c5.aea2bec0
    1⤵
    • Makes use of the framework's Accessibility service.
    • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps).
    • Acquires the wake lock.
    • Loads dropped Dex/Jar
    • Uses Crypto APIs (Might try to encrypt user data).
    PID:6737

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    47KB

    MD5

    62f649c91e84044a80f1d5626349f03c

    SHA1

    ccf06d196a783ec2e7648e4a4d805a546200b95a

    SHA256

    43bef2e85894e47b2b9077dbaeaabafde0cf580a9fc6d12c3d9547bda7e051e8

    SHA512

    65777a7807625de7b2248c4bcb75e4951113896720999e695cb7adc8bc50300d1f835023e7550a293c033eb485863a966507671fdaa45c8d759431a1d0f8a42c

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    116KB

    MD5

    5fb59f829c41c2b8a3c6a65485c7aa1f

    SHA1

    70b539886261633bc8b11a6df925900fd1e4dfa7

    SHA256

    02ce0303b0ce682fbfbb588a0ffd0e2843820bba4bc5d9dae530ba549a258414

    SHA512

    23aa8cc5ade560600f766c73a359ff80faea1a548a8cbd89fee8a96c2ba9a7c61e191577354a55fbe475c97c811a8832264db64202b81df5c8aea1da0622886f

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/f2d49596a51f0ed43a27f1f7f85117.jar
    Filesize

    116KB

    MD5

    5fb59f829c41c2b8a3c6a65485c7aa1f

    SHA1

    70b539886261633bc8b11a6df925900fd1e4dfa7

    SHA256

    02ce0303b0ce682fbfbb588a0ffd0e2843820bba4bc5d9dae530ba549a258414

    SHA512

    23aa8cc5ade560600f766c73a359ff80faea1a548a8cbd89fee8a96c2ba9a7c61e191577354a55fbe475c97c811a8832264db64202b81df5c8aea1da0622886f

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_dex/oat/f2d49596a51f0ed43a27f1f7f85117.jar.cur.prof
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/.com.google.Chrome.Pjy1k0
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Default/GPUCache/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Default/GPUCache/index-dir/temp-index
    Filesize

    96B

    MD5

    d2d64f6911d40c030bf65dc110e58e96

    SHA1

    cd354a92502e7c9bf9d612be7b55b98b27613ffb

    SHA256

    1262fa6a21594cea438d01e1159641d18c4739a635fcecea805153f380e37784

    SHA512

    4aa89deefff52facc1474393964d67ae9b4b5d50f6fd9383852ab00be45fe1a26bf86262fa64fbdf5bf248e83fcdade197657f7176bc696b33174c06e7f13fd1

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Default/Web Data
    Filesize

    120KB

    MD5

    a48cd9324b1f8754b07f00d863b840f3

    SHA1

    11c6614775b35a58f440971dfc87c8aaac6d6173

    SHA256

    8859a216183793485d4699bf69d7ed96904679834188d07b9a70424d47eb1420

    SHA512

    35fa712f0af4a5eeed7e00e4e59ed5027dc6609d268462fe79d92043be9ae0c5961ce9e1d2f64b1a196c9b6aa6242b8b83817b3ee4c1058596c58a99c45478b1

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/Default/Web Data-journal
    Filesize

    2KB

    MD5

    71c7be7da57f66d65ecca48d21607e93

    SHA1

    cd607b0d7775a390038ef7dbab5cc819111be6db

    SHA256

    6635616762ef5e12b0ea0a24da726f087688e21b7c970306d3510d0486fd0edc

    SHA512

    e31582e03567f9c272a9cdede93794f8860f7b059801e4e5e390a5c1e78810b1b3a9974634bb6aed6f0a5a36143025b702db7ddf7e529d51d7f8a6e990aa2714

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/variations_seed_new
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/variations_stamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/app_webview/webview_data.lock
    Filesize

    37B

    MD5

    e4d6684b5047dd73e8e0fae89cf4e22a

    SHA1

    4270848706f9f0baca3fa2f0f1816995d1d8a0fb

    SHA256

    43bad07ff7184ca08578b608f48bd9b492a3933af9f50c40c28debe6ddfe9e15

    SHA512

    f4fad21f009d3e154452d884fdee88bcbe4b8ffc23db9275bb2db0f03c405d14bfc61af96cf74b0864f6b142c0371b00fe3f0fe288b3dbb36557386673ad1047

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/Crashpad/settings.dat
    Filesize

    40B

    MD5

    d7944e2093e4aeb5abf18c2b57fa77e8

    SHA1

    31e4512e1a9755cf9e3c2c25eb36e37eec1e8128

    SHA256

    8763a6c3ba29ce7fffe47d66ee546a1ef09ebcf6c63262ea994dc9a8e7812749

    SHA512

    c3c1b9156ec6b7553ae975704bc4c8f43a71b86df7cbe7278710670e98087b57c434eb4dee33e9bc1ff3ced4f0112e43a641fa076999f66d9a0541dee6886707

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/Default/HTTP Cache/Code Cache/js/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/Default/HTTP Cache/Code Cache/js/index-dir/temp-index
    Filesize

    96B

    MD5

    0dcbee2620fa180766f0faa447b71a4e

    SHA1

    895573d8312ecd134cc1b47e8638c199b9ec3da4

    SHA256

    bb75d7463ae83839b5834f10180da4c5bb04e2c0a99db18aa8a95f1767edd92f

    SHA512

    2d9d315f366324b55821ece5fac9a0097db66d30a10317d5812326b6760b0ba804e72210664d3a50f2c0eb47c3e0f3a589c26d5096f13cf861a6c873f8aad40d

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/Default/HTTP Cache/Code Cache/wasm/index
    Filesize

    48B

    MD5

    6d7d499960179766cd4261d12dacc411

    SHA1

    e6f8553b0015e12b23cc551afe98763f3b1c9bed

    SHA256

    c96ac03cfdbc6f4c1bdcdf764f1a6573f852e7aae5ef405969516b93ed271182

    SHA512

    6526c668477a01a850b8757b77dd3e7be27ad1991f5cf777685efcb03a21f31b71f6eae00f326931599baae4b16360e33e3d0f2894f1b2c1753391df02a14547

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/Default/HTTP Cache/Code Cache/wasm/index-dir/temp-index
    Filesize

    96B

    MD5

    9fd9573eb938f526bd44f363b9843331

    SHA1

    d3da2d5f5f1079f13ef4315495befd617919af5a

    SHA256

    9e7df018119dde3574950d731eab2475f13b57bc096cd5088065687fd3c50919

    SHA512

    c3c697ded7d44037b9f7751f660995f1ab1d674eef46779b1a280f101f043db206d0c83dd492edc4cd1383044f7136a9998c47f708dda71f60075a23ee7b72e7

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/cache/WebView/font_unique_name_table.pb
    Filesize

    57KB

    MD5

    f080fa2a56ab5479d58063e5ea871447

    SHA1

    4b3fd57a98916fa5784305b76ba30af26b5253d9

    SHA256

    0aa374bc456330fd1b5daf18d25b4bb8e2df1998dfa85466f2c31843ff56e815

    SHA512

    8aee3186a95b389d39882620b7c4199a29aa50580aa98a381b2931a934de6406943c89d4d00ebeabff21e2b03b4a4adcc01e37e32a2335c4838be24bdbf61936

  • /data/user/0/com.d6ca31ff0fc45270c5.aea2bec0/shared_prefs/WebViewChromiumPrefs.xml
    Filesize

    127B

    MD5

    97ccd9a2b2063143df56b6937f961ca4

    SHA1

    5e78a91ae5df289ce83443cb7d5589dd3504fb5d

    SHA256

    248ff7928128015b1cfe3e6517c8f9b8c9511bfb8c8baf44fc1370640eac61fd

    SHA512

    86c05a5bb3d7eedea390664796966e9e5a5bf846c85808da54407788a76b3ee25b91428242a1e76d8765bfe51e1ba3636617fbab6e7dbb39fcc433e07c3fcd3b